Mobile application security system and method

a mobile application and security system technology, applied in the field of applications, can solve the problems of user access denied, user id and password system not considered the most secure, and it is extremely difficult for a different person to replicate the biometric characteristic of the authentic user

Active Publication Date: 2013-01-10
BOTTOMLINE TECH
View PDF11 Cites 65 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0036]The direction verification value may be a function of displacement between at least two coordinate values of the trace pattern verification data which represents the trace stroke. The two coordinates may be sequential. Because a trace stroke may be curved, the function of displacement may also be a function of intermediate coordinates with reflect the curvature. For example, displacement between 1,1 and 4,3 may include intermediate coordinates reflecting more of an over 3, up 2 curve or reflecting more of an up two, over 3 curve.
[0037]Similarly, the measured direction value may be a function of displacement between at least two coordinate values of the captured trace pattern data which represents the trace stroke. Again, the two coordinates may be sequential and again, because a trace stroke may be curved, the function of displacement may also be a function of intermediate coordinates with reflect the curvature. For example, displacement between 1,1 and 4,3 may include intermediate coordinates reflecting more of an over 3, up 2 curve or reflecting more of an up two, over 3 curve.
[0038]For yet additional security: i) each user record of the user directory further includes a unique user ID and password; ii) The computing device further obtains from the user a tendered user ID and tendered password; and iii) the authentication application only provides each depiction of the group of depictions if the tendered user ID and the tendered password, provided by the authenticating computing device, match the user ID and password of the user record with the computing device ID value which matches the device identifier.

Problems solved by technology

On the other hand, if the user ID does not match a valid user ID's or the password does not match the valid password stored in association with the user ID, the user is denied access.
User ID and password systems are not considered the most secure because it is based solely on the person purporting to be the authorized user having knowledge of the user ID and password.
Because certain biometric characteristics that are typically used for security are unique to each individual, it is extremely difficult for a different person replicate the biometric characteristic of the authentic user.
A challenge with use of biometrics for security and to restrict access to services is that biometric measuring devices are expensive and most biometric measuring devices are no readily portable.
More specifically, although the operator of a fraudulent web site can replicate the genuine website to induce the person to enter his or her user ID, the operator of the fraudulent website does not have access to the user's personally selected site key picture and therefore cannot replicate the genuine site's ability to display the personally selected site key in association with prompting the user to enter his or her password.
Because the typical user becomes accustomed to using the two step log-in process and seeing his / her personally selected site key picture on the genuine web site, the lack of two step log in process and / or the lack of seeing the personally selected site key on a fraudulent web site make its obvious to the user that the website may not be genuine and that he or she should not provide their password.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Mobile application security system and method
  • Mobile application security system and method
  • Mobile application security system and method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0049]The present invention is now described in detail with reference to the drawings. In the drawings, each element with a reference number is similar to other elements with the same reference number independent of any letter designation following the reference number. In the text, a reference number with a specific letter designation following the reference number refers to the specific element with the number and letter designation and a reference number without a specific letter designation refers to all elements with the same reference number independent of any letter designation following the reference number in the drawings.

[0050]It should also be appreciated that many of the elements discussed in this specification may be implemented in a hardware circuit(s), a processor executing software code / instructions which is encoded within computer readable media (volatile memory, non volatile memory, magnetic media, RAM, ROM, Flash, ect) accessible to the processor, or a combination...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A system for authenticating the user of a computing device comprises an authorized user directory. Each record is uniquely associated with an authorized user and includes at least a computing device ID value that is a globally unique value assigned to the authorized user's computing device, a group of unique depictions such as photographs, an identification of a key depiction. Portions of each image form fiducials recognizable by the user. The record further includes trace pattern verification data representing continuous trace strokes between pairs of the fiducials within the key depiction. To authenticate, the group of images are displayed to the user. The user must first select the key image and secondly trace continuous trace strokes between the pairs of fiducials to match the trace pattern verification data.

Description

TECHNICAL FIELD[0001]The present invention relates to security for applications operating on a computing device and more particularly to authenticating the user of a computing device.BACKGROUND OF THE INVENTION[0002]Authenticating a user of a computing device in order to provide access to to restricted electronic data or access to restricted services such as banking services is critical for securing data and preventing fraud.[0003]The most common system for authenticating a user is to require the user to enter a user ID and password combination. The password is then compared to a valid password that is stored in a secure location in association with the user ID.[0004]If the user ID and password tendered by the user matches the valid password stored in association with the user ID, the user is granted access to the restricted electronic data or systems. On the other hand, if the user ID does not match a valid user ID's or the password does not match the valid password stored in assoc...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F12/14
CPCH04L63/083H04L63/08H04L63/0876G06F3/04883G06F21/31G06F21/32G06F21/36
Inventor MCLAUGHLIN, BRIAN SMITHGIL, LEONARDO B.TRACY, MARSHALL JOSEPHMITCHELL, ERIK VANGHNDIXON, JEFFREY TODD
Owner BOTTOMLINE TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products